US20090319432A1 - Secure transaction personal computer - Google Patents

Secure transaction personal computer Download PDF

Info

Publication number
US20090319432A1
US20090319432A1 US12/142,177 US14217708A US2009319432A1 US 20090319432 A1 US20090319432 A1 US 20090319432A1 US 14217708 A US14217708 A US 14217708A US 2009319432 A1 US2009319432 A1 US 2009319432A1
Authority
US
United States
Prior art keywords
computer
operating system
computer according
secure
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/142,177
Inventor
Chadwick R. Renfro
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of America Corp
Original Assignee
Bank of America Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of America Corp filed Critical Bank of America Corp
Priority to US12/142,177 priority Critical patent/US20090319432A1/en
Assigned to BANK OF AMERICA CORPORATION reassignment BANK OF AMERICA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RENFRO, CHADWICK R.
Priority to US12/433,454 priority patent/US9317851B2/en
Priority to GB0910441A priority patent/GB2460951A/en
Priority to GB0910443A priority patent/GB2464363A/en
Publication of US20090319432A1 publication Critical patent/US20090319432A1/en
Priority to US14/707,169 priority patent/US9679135B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45537Provision of facilities of other operating environments, e.g. WINE
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Definitions

  • the present invention is related to personal computers, and more specifically to a secure transaction personal computer.
  • a computer designed with gaming in mind may be designed with special cooling systems, fast hard drives, plenty of memory, and extremely high-end video cards.
  • the operating systems may also be specially designed for media intensive applications to run smoothly.
  • blade terminal computers are designed to have limited to no local storage, but heavy network and memory capability to run remote applications seamlessly.
  • a secure computer for secure transactions includes an operating system, the operating system having built-in security features, a processor, the processor being manufactured with security features and configured to execute software in a virtualized state outside of the operating system, an identity security module, and a loss protection device.
  • FIG. 1 is a diagram of a secure transaction computer according to an example embodiment of the present invention
  • FIG. 2 is a system for secure transactions according to an example embodiment of the present invention
  • FIG. 3 is a system for running virtualized applications according to an example embodiment of the present invention.
  • FIG. 4 is a flowchart of a process for secure online transactions according to an example embodiment of the present invention
  • the present invention may be embodied as a method, system, computer program product, or a combination of the foregoing. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may generally be referred to herein as a “system.” Furthermore, the present invention may take the form of a computer program product on a computer-usable storage medium having computer-usable program code embodied in the medium.
  • the computer usable or computer readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific examples (a non-exhaustive list) of the computer readable medium would include the following: an electrical connection having one or more wires; a tangible medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), or other tangible optical or magnetic storage device; or transmission media such as those supporting the Internet or an intranet.
  • a tangible medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), or other tangible optical or magnetic storage device
  • transmission media such as those supporting
  • the computer usable or computer readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • a computer usable or computer readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, platform, apparatus, or device.
  • the computer usable program code may be transmitted using any appropriate medium, including but not limited to the Internet, wireline, optical fiber cable, radio frequency (RF) or other means.
  • RF radio frequency
  • Computer program code for carrying out operations of the present invention may be written in an object oriented, scripted or unscripted programming language such as Java, Perl, Smalltalk, C++ or the like.
  • the computer program code for carrying out operations of the present invention may also be written in conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operations to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • computer program implemented steps or acts may be combined with operator or human implemented steps or acts in order to carry out an embodiment of the invention.
  • a secure computer is built with secure hardware, secure operating system, identity security, loss protection security, and may be branded to denote that the computer has been designed with an abundance of security features and/or with a name or logo of a company.
  • Embodiments according to the present invention build upon a secure hardware architecture that provides mechanisms for virtualization and separation of operating system (OS) level functions and applications from other applications and/or potential reporting systems.
  • the secure hardware architecture enables secure status reporting as well as potential secure communication with other hardware functions such as a network interface card (NIC).
  • NIC network interface card
  • a software system that runs on the secure hardware architecture may be virtualized to actually perform secure communication with online banking systems and secure transaction systems.
  • the Intel® vProTM processor is one example of a secure hardware architecture that may be used in embodiments according to the present invention. However, embodiment according to the present invention are not limited to use of this processor or hardware architecture.
  • embodiments according to the present invention may have a predetermined and hardened operating system installed on the secure computer (e.g., a hardened version of Windows XPTM or Windows VistaTM).
  • a predetermined and hardened operating system installed on the secure computer (e.g., a hardened version of Windows XPTM or Windows VistaTM).
  • all security measures may be turned on to close any potential security holes (e.g., auto-update is set on, install antivirus with auto-update on, firewall is on, restrictions browser are set, etc.). This ensures that the secure computer security is tight, defeating many of the common problems with most systems today.
  • biometrics may be built-into the computer which allows users to use “what they are” to gain access to the use of the computer, replacing the typical password and keystroke based mechanisms that usually fall prey to eavesdropping by malware.
  • Other examples of identity security used may include one-time password (OTP) technology, and gyro—passwords.
  • OTP one-time password
  • gyro passwords.
  • a computer for secure transactions may be marked with a special logo to brand the system as a type of secure computer. This provides notice to a user that this computer is built with enhanced security for secure e-commerce, online banking and other secure type transactions.
  • Embodiments according to the present invention may also include loss protection security, for example, Life Lock technology, Lo-Jack technology, etc., as well as special hardware measures such as hard drive locking. Hard drive locking technology insures that if the hard drive is stolen, it cannot run in a new system. This protects the data contained in the hard drive from others. Therefore, a secure computer according to embodiments of the present invention mediates many of the risk factors such as key logging and typical malware by providing restricted access (e.g., using biometrics), a secure hardware architecture, and a hardened and secure operating system.
  • embodiments according to the present invention may include a processor with a secure hardware architecture that has the ability to run software code in a virtualized state outside of the running operating system. For example, an instance of a web browser may be “flipped” into a virtualized state and operate outside of the OS, thus preventing eavesdropping by malware.
  • the computer system may be security hardened by duplicating essential system files, thus preventing overwriting by malicious software.
  • global policies may be put in place that may restrict what users may do, and may provide requirements to users for passwords or other mechanisms before allowing system modifications.
  • the computer system may also include monitoring software that monitors the execution of programs and looks for suspicious behavior. The monitoring software may alert the processor if suspicious behavior has been detected.
  • the computer system may also include software that tracks security events (similar to an auditing system) that may covertly send notifications regarding detected security events back to a central location that stores and tracks security events (e.g. a corporate database).
  • the monitoring software and the tracking software may run in a virtualized environment outside of the OS, and “watch” in parallel as the OS runs. This provides a segment so that the OS can't see the software in the virtualized state and therefore, malicious software can't modify it.
  • the OS may be configured such that if either the original essential system files or the duplicates of the essential system files are modified, they are reverted back to either their original state or a known good state. Since both the original and duplicate essential system files can't be modified at the same time, they may be used to correct each other if one of them is modified.
  • global policies may be set or modified by a user with administrator rights (or domain rights at a corporate level).
  • the processor may issue security related alerts to a user identifying any ramifications of making certain modifications to the system.
  • the policies may be set, modified, or completely disabled as desired by an appropriate user with the appropriate rights (e.g., administrator rights).
  • virtualized software may be used to create secure on-time session keys or private keys for a public key infrastructure (PKI) and be used as a secure “store”, thus preventing malicious software from being able to use/sniff the keys. This provides for a more secure communication.
  • PKI public key infrastructure
  • FIG. 1 shows a diagram of a secure computer according to an example embodiment of the present invention.
  • the secure transaction computer 100 may include a motherboard 101 with components such as, for example, a processor with built-in security technology, an operating system 102 optimized with built-in security features, an identity security module 103 , a loss protection mechanism 104 , and a logo or mark 105 .
  • the motherboard 101 may include a processor having built-in security features such as the Intel® vProTM architecture. Further, the processor on the motherboard 101 may be configured to run applications outside of the operating system 102 .
  • the identity security module 103 may be any type of identity security such as, for example, OTP, biometrics, gyro—passwords, etc.
  • the loss protection 104 may include any type of loss protection such as, for example, Lo-Jack, Life Lock, hard disk lock schemes, etc.
  • the log/mark 105 may be a corporate logo or may simply be a brand or term denoting the secure computer as an “e-commerce computer”, “online banking computer”, “secure transaction” computer, “BofA Bank”, etc. conveying the computer's enhanced security features for secure transaction systems such as e-commerce and online banking systems.
  • FIG. 2 shows a system for secure transactions according to an example embodiment of the present invention.
  • the system 200 may include a secure computer 201 that may be interconnected via a network 205 (e.g., the Internet) to one or more different types of web servers 202 , such as an online banking system 203 , a retailer online system 204 , etc.
  • the secure computer 201 may access one or more of these web servers 202 , 203 , 204 , and conduct e-commerce, online banking, or other secure transactions or activities.
  • the secure computer 201 may include a Intel® vProTM processor 206 , a display 208 , a network interface 209 , a memory 207 , a Life Lock device 210 , and a fingerprint reader/verifier 211 .
  • the memory 207 may contain an operating system 212 and one or more different applications 213 .
  • the Intel® vProTM processor 206 may be configured to execute and run applications through the operating system 212 or outside of the operating system 212
  • FIG. 3 shows a system for running virtualized applications according to an example embodiment of the present invention.
  • the system 300 may include a security processor 301 that runs an operating system 302 .
  • the operating system 302 may include one or more application programming interfaces (API) 303 , 304 , that interface with one or more applications 305 , 306 , and 307 .
  • the system 300 may include one or more virtualized applications 308 - 315 that may be run or executed by the security processor 301 outside of the operating system 302 .
  • the virtualized applications may be virtualized instances of the one or more applications 305 , 306 , and 307 or may be other virtualized applications.
  • the virtualized applications may include a virtualized web browser application 309 , a virtualized monitoring application 310 , a virtualized tracking application 311 , a virtualized online banking application 312 , a virtualized security key application 313 , a virtualized secure transaction application 314 , etc.
  • a virtualized web browser application 309 By operating outside of the operating system 302 , the operating system 302 and other applications are protected against malicious software that may attack one of the virtualized applications 309 - 314 .
  • FIG. 4 shows a flowchart of a process for secure online transactions according to an example embodiment of the present invention.
  • a computer system may be started up (e.g., powered up and booted).
  • a virtual monitoring application may be started and executed where the virtual monitoring application runs outside of the operating system.
  • all essential system files may be identified.
  • it may be determined if duplicates of the essential system files exist and if not; in block 405 , duplicates of all essential system files may be created. If duplicates do exist or after all duplicates of essential system files have been created, in block 406 the essential system files and duplicates of these files may be continued to be monitored by the virtual monitoring application.
  • any of the essential system files or the duplicate files may be determined if any of the essential system files or the duplicate files has been modified and if not, the monitoring may continue. If any of the essential system files or duplicate essential system files have been modified, in block 408 , any modified essential system file or duplicate essential system file may be restored to its original version or to a known good state. Then in block 409 , an alert of possible suspicious activity may be generated and the process return back to block 406 , where monitoring of the essential system files and duplicates continues.
  • a virtual tracking application may also be started and run outside of the operating system.
  • computer security related events may be tracked by the tracking application.
  • one or more applications or programs may be started, executed or run.
  • the virtual monitoring application (or a different virtual monitoring application) may continue monitoring of the executing applications and programs.
  • it may be determined if any suspicious activity has been detected based on monitoring the execution of any of the applications and programs and if not, the monitoring may continue. If suspicious activity has been detected, then in block 409 , an alert of possible suspicious activity may be generated. The alert may be generated on a display of the computer system or generated and sent exterior to the computer system.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.

Abstract

A secure computer for secure transactions that includes an operating system, a processor, an identity security module, and a loss protection device. The operating system has built-in security features. The processor is manufactured with security features and configured to execute software in a virtualized state outside of the operating system. The computer may include or be able to create at least one virtualized software module configurable to operate outside of the operating system.

Description

    BACKGROUND OF THE INVENTION
  • The present invention is related to personal computers, and more specifically to a secure transaction personal computer.
  • Currently, computer makers have begun to target specific user-bases by creating computer systems designed from the ground-up for specific purposes such as gaming. A computer designed with gaming in mind may be designed with special cooling systems, fast hard drives, plenty of memory, and extremely high-end video cards. The operating systems may also be specially designed for media intensive applications to run smoothly. As another example, blade terminal computers are designed to have limited to no local storage, but heavy network and memory capability to run remote applications seamlessly.
  • However, currently there is a problem where consumers feel uncomfortable interacting with online banking, online e-commerce systems, or other secure transaction systems where personalized financial information may be transferred. The current solution is to require a user to buy off-the-shelf (OTS) software from vendors to help provide some security for these type transactions. However, these applications are susceptible to being circumvented by malicious software, leaving a user's system at high risk of exposure to identity theft and becoming victims of fraud.
  • BRIEF SUMMARY OF THE INVENTION
  • According to one aspect of the present invention, a secure computer for secure transactions includes an operating system, the operating system having built-in security features, a processor, the processor being manufactured with security features and configured to execute software in a virtualized state outside of the operating system, an identity security module, and a loss protection device.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention is further described in the detailed description which follows in reference to the noted plurality of drawings by way of non-limiting examples of embodiments of the present invention in which like reference numerals represent similar parts throughout the several views of the drawings and wherein:
  • FIG. 1 is a diagram of a secure transaction computer according to an example embodiment of the present invention;
  • FIG. 2 is a system for secure transactions according to an example embodiment of the present invention;
  • FIG. 3 is a system for running virtualized applications according to an example embodiment of the present invention; and
  • FIG. 4 is a flowchart of a process for secure online transactions according to an example embodiment of the present invention
  • DETAILED DESCRIPTION OF THE INVENTION
  • As will be appreciated by one of skill in the art, the present invention may be embodied as a method, system, computer program product, or a combination of the foregoing. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may generally be referred to herein as a “system.” Furthermore, the present invention may take the form of a computer program product on a computer-usable storage medium having computer-usable program code embodied in the medium.
  • Any suitable computer usable or computer readable medium may be utilized. The computer usable or computer readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific examples (a non-exhaustive list) of the computer readable medium would include the following: an electrical connection having one or more wires; a tangible medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), or other tangible optical or magnetic storage device; or transmission media such as those supporting the Internet or an intranet. Note that the computer usable or computer readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
  • In the context of this document, a computer usable or computer readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, platform, apparatus, or device. The computer usable program code may be transmitted using any appropriate medium, including but not limited to the Internet, wireline, optical fiber cable, radio frequency (RF) or other means.
  • Computer program code for carrying out operations of the present invention may be written in an object oriented, scripted or unscripted programming language such as Java, Perl, Smalltalk, C++ or the like. However, the computer program code for carrying out operations of the present invention may also be written in conventional procedural programming languages, such as the “C” programming language or similar programming languages.
  • The present invention is described below with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
  • These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture including instruction means which implement the function/act specified in the flowchart and/or block diagram block or blocks.
  • The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operations to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. Alternatively, computer program implemented steps or acts may be combined with operator or human implemented steps or acts in order to carry out an embodiment of the invention.
  • According to embodiments of the present invention, a secure computer is built with secure hardware, secure operating system, identity security, loss protection security, and may be branded to denote that the computer has been designed with an abundance of security features and/or with a name or logo of a company. Embodiments according to the present invention build upon a secure hardware architecture that provides mechanisms for virtualization and separation of operating system (OS) level functions and applications from other applications and/or potential reporting systems. The secure hardware architecture enables secure status reporting as well as potential secure communication with other hardware functions such as a network interface card (NIC). A software system that runs on the secure hardware architecture may be virtualized to actually perform secure communication with online banking systems and secure transaction systems. The Intel® vPro™ processor is one example of a secure hardware architecture that may be used in embodiments according to the present invention. However, embodiment according to the present invention are not limited to use of this processor or hardware architecture.
  • Further, embodiments according to the present invention may have a predetermined and hardened operating system installed on the secure computer (e.g., a hardened version of Windows XP™ or Windows Vista™). In embodiments according to the present invention, all security measures may be turned on to close any potential security holes (e.g., auto-update is set on, install antivirus with auto-update on, firewall is on, restrictions browser are set, etc.). This ensures that the secure computer security is tight, defeating many of the common problems with most systems today.
  • In addition to the hardware and operating system being tightened, additional security may be provided to protect the user's identity. For example, biometrics may be built-into the computer which allows users to use “what they are” to gain access to the use of the computer, replacing the typical password and keystroke based mechanisms that usually fall prey to eavesdropping by malware. Other examples of identity security used may include one-time password (OTP) technology, and gyro—passwords. The use of identity security, such as biometrics, adds a level of security that makes it difficult for malware or other software to sniff passwords, and provides many more secure opportunities to conduct transactions.
  • Moreover, according to embodiments of the present invention, a computer for secure transactions may be marked with a special logo to brand the system as a type of secure computer. This provides notice to a user that this computer is built with enhanced security for secure e-commerce, online banking and other secure type transactions. Embodiments according to the present invention may also include loss protection security, for example, Life Lock technology, Lo-Jack technology, etc., as well as special hardware measures such as hard drive locking. Hard drive locking technology insures that if the hard drive is stolen, it cannot run in a new system. This protects the data contained in the hard drive from others. Therefore, a secure computer according to embodiments of the present invention mediates many of the risk factors such as key logging and typical malware by providing restricted access (e.g., using biometrics), a secure hardware architecture, and a hardened and secure operating system.
  • As noted previously, embodiments according to the present invention may include a processor with a secure hardware architecture that has the ability to run software code in a virtualized state outside of the running operating system. For example, an instance of a web browser may be “flipped” into a virtualized state and operate outside of the OS, thus preventing eavesdropping by malware. In addition, according to embodiments of the present invention, the computer system may be security hardened by duplicating essential system files, thus preventing overwriting by malicious software. Also, global policies may be put in place that may restrict what users may do, and may provide requirements to users for passwords or other mechanisms before allowing system modifications. The computer system may also include monitoring software that monitors the execution of programs and looks for suspicious behavior. The monitoring software may alert the processor if suspicious behavior has been detected. The computer system, according to the present invention, may also include software that tracks security events (similar to an auditing system) that may covertly send notifications regarding detected security events back to a central location that stores and tracks security events (e.g. a corporate database). The monitoring software and the tracking software may run in a virtualized environment outside of the OS, and “watch” in parallel as the OS runs. This provides a segment so that the OS can't see the software in the virtualized state and therefore, malicious software can't modify it.
  • The OS may be configured such that if either the original essential system files or the duplicates of the essential system files are modified, they are reverted back to either their original state or a known good state. Since both the original and duplicate essential system files can't be modified at the same time, they may be used to correct each other if one of them is modified. Further, according to embodiments of the present invention, global policies may be set or modified by a user with administrator rights (or domain rights at a corporate level). The processor may issue security related alerts to a user identifying any ramifications of making certain modifications to the system. In addition, according to embodiments of the present invention, the policies may be set, modified, or completely disabled as desired by an appropriate user with the appropriate rights (e.g., administrator rights). Moreover, according to embodiments of the present invention, virtualized software may be used to create secure on-time session keys or private keys for a public key infrastructure (PKI) and be used as a secure “store”, thus preventing malicious software from being able to use/sniff the keys. This provides for a more secure communication.
  • FIG. 1 shows a diagram of a secure computer according to an example embodiment of the present invention. The secure transaction computer 100 may include a motherboard 101 with components such as, for example, a processor with built-in security technology, an operating system 102 optimized with built-in security features, an identity security module 103, a loss protection mechanism 104, and a logo or mark 105. The motherboard 101 may include a processor having built-in security features such as the Intel® vPro™ architecture. Further, the processor on the motherboard 101 may be configured to run applications outside of the operating system 102. The identity security module 103 may be any type of identity security such as, for example, OTP, biometrics, gyro—passwords, etc. The loss protection 104 may include any type of loss protection such as, for example, Lo-Jack, Life Lock, hard disk lock schemes, etc. The log/mark 105 may be a corporate logo or may simply be a brand or term denoting the secure computer as an “e-commerce computer”, “online banking computer”, “secure transaction” computer, “BofA Bank”, etc. conveying the computer's enhanced security features for secure transaction systems such as e-commerce and online banking systems.
  • FIG. 2 shows a system for secure transactions according to an example embodiment of the present invention. The system 200 may include a secure computer 201 that may be interconnected via a network 205 (e.g., the Internet) to one or more different types of web servers 202, such as an online banking system 203, a retailer online system 204, etc. The secure computer 201 may access one or more of these web servers 202, 203, 204, and conduct e-commerce, online banking, or other secure transactions or activities. The secure computer 201 may include a Intel® vPro™ processor 206, a display 208, a network interface 209, a memory 207, a Life Lock device 210, and a fingerprint reader/verifier 211. The memory 207 may contain an operating system 212 and one or more different applications 213. The Intel® vPro™ processor 206 may be configured to execute and run applications through the operating system 212 or outside of the operating system 212.
  • FIG. 3 shows a system for running virtualized applications according to an example embodiment of the present invention. The system 300 may include a security processor 301 that runs an operating system 302. The operating system 302 may include one or more application programming interfaces (API) 303, 304, that interface with one or more applications 305, 306, and 307. Further, the system 300 may include one or more virtualized applications 308-315 that may be run or executed by the security processor 301 outside of the operating system 302. The virtualized applications may be virtualized instances of the one or more applications 305, 306, and 307 or may be other virtualized applications. The virtualized applications may include a virtualized web browser application 309, a virtualized monitoring application 310, a virtualized tracking application 311, a virtualized online banking application 312, a virtualized security key application 313, a virtualized secure transaction application 314, etc. By operating outside of the operating system 302, the operating system 302 and other applications are protected against malicious software that may attack one of the virtualized applications 309-314.
  • FIG. 4 shows a flowchart of a process for secure online transactions according to an example embodiment of the present invention. In the process 400, in block 401, a computer system may be started up (e.g., powered up and booted). In block 402 a virtual monitoring application may be started and executed where the virtual monitoring application runs outside of the operating system. In block 403, all essential system files may be identified. In block 404, it may be determined if duplicates of the essential system files exist and if not; in block 405, duplicates of all essential system files may be created. If duplicates do exist or after all duplicates of essential system files have been created, in block 406 the essential system files and duplicates of these files may be continued to be monitored by the virtual monitoring application. In block 407, it may be determined if any of the essential system files or the duplicate files has been modified and if not, the monitoring may continue. If any of the essential system files or duplicate essential system files have been modified, in block 408, any modified essential system file or duplicate essential system file may be restored to its original version or to a known good state. Then in block 409, an alert of possible suspicious activity may be generated and the process return back to block 406, where monitoring of the essential system files and duplicates continues.
  • Further, after the computer system's startup in block 401, in block 410 a virtual tracking application may also be started and run outside of the operating system. Then in block 411, computer security related events may be tracked by the tracking application. In block 412, it may be determined if a security related event has been detected and if not, then the process may return to block 411 where computer security related events may be continued to be tracked. If a security related event has been detected, then in block 413 the detected event may be reported to a central event tracking repository or other entity.
  • In block 402, after the virtual monitoring application has been started, in block 414, one or more applications or programs may be started, executed or run. In block 415, the virtual monitoring application (or a different virtual monitoring application) may continue monitoring of the executing applications and programs. In block 416, it may be determined if any suspicious activity has been detected based on monitoring the execution of any of the applications and programs and if not, the monitoring may continue. If suspicious activity has been detected, then in block 409, an alert of possible suspicious activity may be generated. The alert may be generated on a display of the computer system or generated and sent exterior to the computer system.
  • The flowcharts and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
  • The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the singular forms “a”, “an” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms “comprises” and/or “comprising,” when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
  • Although specific embodiments have been illustrated and described herein, those of ordinary skill in the art appreciate that any arrangement which is calculated to achieve the same purpose may be substituted for the specific embodiments shown and that the invention has other applications in other environments. This application is intended to cover any adaptations or variations of the present invention. The following claims are in no way intended to limit the scope of the invention to the specific embodiments described herein.

Claims (19)

1. A secure computer for secure transactions comprising:
an operating system, the operating system having built-in security features;
a processor, the processor being manufactured with security features and configured to execute software in a virtualized state outside of the operating system;
an identity security module; and
a loss protection device.
2. The computer according to claim 1, wherein the processor comprises virtualization technology.
3. The computer according to claim 2, wherein the processor comprises Intel® vPro™ technology.
4. The computer according to claim 1, wherein the computer includes at least one virtualized software module configurable to operate outside of the operating system.
5. The computer according to claim 4, wherein the computer includes a web browser, the web browser configurable to operate in a virtualized state outside of the operating system.
6. The computer according to claim 5, wherein the web browser is configurable to operate in a virtualized state outside of the operating system at least one of when accessing a secure site, when accessing an e-commerce site, when accessing a secure transactions site or upon selection by user.
7. The computer according to claim 4, wherein the computer includes a monitoring application, the monitoring application detecting suspicious behavior during execution of programs on the computer, the monitoring application being configured to operate in a virtualized state outside of the operating system.
8. The computer according to claim 7, wherein the monitoring application provides an alert of suspicious behavior during execution of programs on the computer.
9. The computer according to claim 4, wherein the computer includes a tracking application, the tracking application tracking security related events and reporting these events to a central event tracking repository, the tracking application configurable to operate outside of the operating system.
10. The computer according to claim 1, wherein the computer includes at least one virtualized software module configurable to operate outside of the operating system for secure communication with at least one of an online banking system, an e-commerce web site, or a secure transactions system.
11. The computer according to claim 1, wherein the computer includes a virtualized security key software module configured to generate security keys and manage secure key session communications, the security key software module further configurable to operate outside of the operating system.
12. The computer according to claim 1, further comprising marking the computer with a logo communicating that the computer is configured for security.
13. The computer according to claim 1, further comprising the operating system making duplicates of essential system files.
14. The computer according to claim 13, the essential system files and the duplicates of the essential system files being monitored such that when any of the essential system files or the duplicates of the essential system files are modified, the modified files are restored back to their original state.
15. The computer according to claim 14, wherein malicious software is prevented from over-writing the essential system files and the duplicates of the essential system files.
16. The computer according to claim 1, the operating system implementing global policies that place restrictions on user actions on the computer.
17. The computer according to claim 16, wherein the global policies may be at least one of set by an administrator or disabled.
18. The computer according to claim 1, the identity security module further comprising biometrics.
19. The computer according to claim 1, the loss protection device comprising at least one of a Lo-Jack device, a Life Lock device, or a hard disk lock device.
US12/142,177 2008-06-19 2008-06-19 Secure transaction personal computer Abandoned US20090319432A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US12/142,177 US20090319432A1 (en) 2008-06-19 2008-06-19 Secure transaction personal computer
US12/433,454 US9317851B2 (en) 2008-06-19 2009-04-30 Secure transaction personal computer
GB0910441A GB2460951A (en) 2008-06-19 2009-06-17 Secure computer for secure transactions using virtualisation
GB0910443A GB2464363A (en) 2008-06-19 2009-06-17 A personal computer with increased security
US14/707,169 US9679135B2 (en) 2008-06-19 2015-05-08 Computing device for secured transactions and virtual monitoring external from the operating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/142,177 US20090319432A1 (en) 2008-06-19 2008-06-19 Secure transaction personal computer

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US12/433,454 Continuation-In-Part US9317851B2 (en) 2008-06-19 2009-04-30 Secure transaction personal computer
US14/707,169 Continuation US9679135B2 (en) 2008-06-19 2015-05-08 Computing device for secured transactions and virtual monitoring external from the operating system

Publications (1)

Publication Number Publication Date
US20090319432A1 true US20090319432A1 (en) 2009-12-24

Family

ID=40940963

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/142,177 Abandoned US20090319432A1 (en) 2008-06-19 2008-06-19 Secure transaction personal computer

Country Status (2)

Country Link
US (1) US20090319432A1 (en)
GB (1) GB2460951A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110296526A1 (en) * 2009-02-05 2011-12-01 AHNLAB , Inc. Apparatus and method for preemptively protecting against malicious code by selective virtualization
US8370918B1 (en) 2011-09-30 2013-02-05 Kaspersky Lab Zao Portable security device and methods for providing network security

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6618735B1 (en) * 1999-06-30 2003-09-09 Microsoft Corporation System and method for protecting shared system files
US20050138370A1 (en) * 2003-12-23 2005-06-23 Goud Gundrala D. Method and system to support a trusted set of operational environments using emulated trusted hardware
US20050182956A1 (en) * 1995-02-13 2005-08-18 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US6971018B1 (en) * 2000-04-28 2005-11-29 Microsoft Corporation File protection service for a computer system
US20060230260A1 (en) * 2005-04-12 2006-10-12 Szolyga Thomas H Method for configurating a computing system
US20070136579A1 (en) * 2005-12-09 2007-06-14 University Of Washington Web browser operating system
US20070271610A1 (en) * 2006-05-16 2007-11-22 Steven Grobman Method and apparatus to detect kernel mode rootkit events through virtualization traps
US20080126446A1 (en) * 2006-11-27 2008-05-29 Storage Appliance Corporation Systems and methods for backing up user settings
US20090319435A1 (en) * 2008-06-19 2009-12-24 Bank Of America Corporation Secure transaction personal computer
US7689607B2 (en) * 2005-04-15 2010-03-30 Microsoft Corporation Database page mirroring

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000072508A1 (en) * 1999-05-25 2000-11-30 Engineering Systems Solutions, Inc. System and method for high assurance separation of internal and external networks
EP1410559A4 (en) * 2001-03-01 2004-11-24 Invicta Networks Inc Systems and methods that provide external network access from a protected network
US7146640B2 (en) * 2002-09-05 2006-12-05 Exobox Technologies Corp. Personal computer internet security system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20050182956A1 (en) * 1995-02-13 2005-08-18 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US6618735B1 (en) * 1999-06-30 2003-09-09 Microsoft Corporation System and method for protecting shared system files
US6971018B1 (en) * 2000-04-28 2005-11-29 Microsoft Corporation File protection service for a computer system
US20050138370A1 (en) * 2003-12-23 2005-06-23 Goud Gundrala D. Method and system to support a trusted set of operational environments using emulated trusted hardware
US20060230260A1 (en) * 2005-04-12 2006-10-12 Szolyga Thomas H Method for configurating a computing system
US7689607B2 (en) * 2005-04-15 2010-03-30 Microsoft Corporation Database page mirroring
US20070136579A1 (en) * 2005-12-09 2007-06-14 University Of Washington Web browser operating system
US20070271610A1 (en) * 2006-05-16 2007-11-22 Steven Grobman Method and apparatus to detect kernel mode rootkit events through virtualization traps
US20080126446A1 (en) * 2006-11-27 2008-05-29 Storage Appliance Corporation Systems and methods for backing up user settings
US20090319435A1 (en) * 2008-06-19 2009-12-24 Bank Of America Corporation Secure transaction personal computer

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110296526A1 (en) * 2009-02-05 2011-12-01 AHNLAB , Inc. Apparatus and method for preemptively protecting against malicious code by selective virtualization
US8984629B2 (en) * 2009-02-05 2015-03-17 Ahnlab., Inc. Apparatus and method for preemptively protecting against malicious code by selective virtualization
US8370918B1 (en) 2011-09-30 2013-02-05 Kaspersky Lab Zao Portable security device and methods for providing network security
US8370922B1 (en) 2011-09-30 2013-02-05 Kaspersky Lab Zao Portable security device and methods for dynamically configuring network security settings
US8381282B1 (en) 2011-09-30 2013-02-19 Kaspersky Lab Zao Portable security device and methods for maintenance of authentication information
US8522008B2 (en) 2011-09-30 2013-08-27 Kaspersky Lab Zao Portable security device and methods of user authentication
US8973151B2 (en) 2011-09-30 2015-03-03 Kaspersky Lab Zao Portable security device and methods for secure communication

Also Published As

Publication number Publication date
GB2460951A (en) 2009-12-23
GB0910441D0 (en) 2009-07-29

Similar Documents

Publication Publication Date Title
US9317851B2 (en) Secure transaction personal computer
US10084598B2 (en) Authenticating features of virtual server system
US10212147B2 (en) Extending shrouding capability of hosting system
US8556991B2 (en) Approaches for ensuring data security
US8510825B2 (en) Secure computing environment to address theft and unauthorized access
US9117092B2 (en) Approaches for a location aware client
US9882901B2 (en) End-to-end protection for shrouded virtual servers
Bhardwaj Ransomware: A rising threat of new age digital extortion
Chittooparambil et al. A review of ransomware families and detection methods
US9679135B2 (en) Computing device for secured transactions and virtual monitoring external from the operating system
US20090319432A1 (en) Secure transaction personal computer
Hassan et al. Ransomware overview
Viswanathan et al. Dynamic monitoring of website content and alerting defacement using trusted platform module
Kedgley Change detection technology has changed–for the better
WO2018225070A1 (en) A system and method for continuous monitoring and control of file-system content and access activity

Legal Events

Date Code Title Description
AS Assignment

Owner name: BANK OF AMERICA CORPORATION, NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RENFRO, CHADWICK R.;REEL/FRAME:021120/0546

Effective date: 20080618

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION